2021
DOI: 10.1109/jetcas.2021.3075456
|View full text |Cite
|
Sign up to set email alerts
|

Novel Low-Complexity Polynomial Multiplication Over Hybrid Fields for Efficient Implementation of Binary Ring-LWE Post-Quantum Cryptography

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
1
1
1
1

Citation Types

0
21
0

Year Published

2022
2022
2024
2024

Publication Types

Select...
5
1
1

Relationship

2
5

Authors

Journals

citations
Cited by 16 publications
(21 citation statements)
references
References 24 publications
0
21
0
Order By: Relevance
“…Another high-performance hardware BRLWE-based PQC was recently reported in [27]. A compact design was presented in [26]. Two new high-speed architectures were released in [27] and [28], respectively.…”
Section: A Existing Workmentioning
confidence: 99%
See 1 more Smart Citation
“…Another high-performance hardware BRLWE-based PQC was recently reported in [27]. A compact design was presented in [26]. Two new high-speed architectures were released in [27] and [28], respectively.…”
Section: A Existing Workmentioning
confidence: 99%
“…In this section, the proposed two architectures for the computation of W = A• B mod (x n +1)+C are compared with the existing InvBRLWE/BRLWE-based architectures, especially those very recent designs of [24], [27], [28], on both theoretical and implementational aspects. Note that some existing works like [26], [29] belong to compact designs (suitable for resource ultra-constrained applications), we do not include them here (for a fair comparison). The design of [25] does not have a correct structural setup on sign control and we thus do not include it in comparison to avoid unnecessary confusion.…”
Section: Comparison With Other Architecturesmentioning
confidence: 99%
“…One of the latest variants of R‐LWE is the binary R‐LWE (BRLWE), which is highly applicable for resource‐constrained IoT environments. A novel implementation of BRLWE on the hardware platform is presented by He et al 104 This implementation drastically reduced the time complexity and resulted in reduced area‐time complexities. With the trend of implementing the cryptosystems in hardware platforms, Xie et al 105 presented an implementation of finite field arithmetic for BRLWE.…”
Section: P Ost‐quantum Cryptographymentioning
confidence: 99%
“…The area-time complexities of the proposed designs (both the basic and higher-speed versions), in terms of the number of AND gates, XOR gates, adders, MUXes, and latency cycles, are listed in Table I along with those of the existing high-speed designs of [23], [24], [29]- [32], Note that the design of [27] is a special design based on LUT-like method and the structures of [26], [28] belong to compact designs, we thus do not list them here.…”
Section: A Complexity Analysismentioning
confidence: 99%
“…After the initial introduction [22], the authors reported the software implementation work on Atmel-AVR and ARM-Cortex-M0 microcontrollers. While on the hardware platform: (i) the first hardware implementation of the RBLWE-based scheme was released in [23]; (ii) the second hardware design for RBLWE-based PQC was reported in [24]; (iii) a high-speed hardware structure (but incomplete) was then reported in [25]; (iv) a compact RBLWE-based hardware architecture was presented in [26]; (v) a lookup-table (LUT)like method based hardware architecture was reported in [27]; (vi) another compact structure for RBLWE-based PQC was presented in [28]; (vii) a new high-speed hardware RBLWEbased structure was introduced in [29]; (viii) a pair of lowspeed and high-speed RBLWE-based hardware accelerators were presented in [30]; (ix) efficient hardware RBLWE-based architectures were also recently reported in [31], [32], respectively. Meanwhile, there also exist other types of implementations like the fault-resistant (software implementation) one of [33] and the fault detection scheme of [34] (based on the high-speed structure in [24]).…”
mentioning
confidence: 99%